U.S. flag   An official website of the United States government
Dot gov

Official websites use .gov
A .gov website belongs to an official government organization in the United States.

Https

Secure .gov websites use HTTPS
A lock (Dot gov) or https:// means you've safely connected to the .gov website. Share sensitive information only on official, secure websites.

NOTICE UPDATED - May, 29th 2024

The NVD has a new announcement page with status updates, news, and how to stay connected!

CVE-2014-4721 Detail

Description

The phpinfo implementation in ext/standard/info.c in PHP before 5.4.30 and 5.5.x before 5.5.14 does not ensure use of the string data type for the PHP_AUTH_PW, PHP_AUTH_TYPE, PHP_AUTH_USER, and PHP_SELF variables, which might allow context-dependent attackers to obtain sensitive information from process memory by using the integer data type with crafted values, related to a "type confusion" vulnerability, as demonstrated by reading a private SSL key in an Apache HTTP Server web-hosting environment with mod_ssl and a PHP 5.3.x mod_php.


Metrics

NVD enrichment efforts reference publicly available information to associate vector strings. CVSS information contributed by other sources is also displayed.
CVSS 4.0 Severity and Vector Strings:

NIST CVSS score
NIST: NVD
N/A
NVD assessment not yet provided.

References to Advisories, Solutions, and Tools

By selecting these links, you will be leaving NIST webspace. We have provided these links to other web sites because they may have information that would be of interest to you. No inferences should be drawn on account of other sites being referenced, or not, from this page. There may be other web sites that are more appropriate for your purpose. NIST does not necessarily endorse the views expressed, or concur with the facts presented on these sites. Further, NIST does not endorse any commercial products that may be mentioned on these sites. Please address comments about this page to nvd@nist.gov.

Hyperlink Resource
http://lists.opensuse.org/opensuse-updates/2014-07/msg00035.html Mailing List  Third Party Advisory 
http://lists.opensuse.org/opensuse-updates/2014-09/msg00046.html Mailing List  Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1765.html Third Party Advisory 
http://rhn.redhat.com/errata/RHSA-2014-1766.html Third Party Advisory 
http://twitter.com/mikispag/statuses/485713462258302976 Third Party Advisory 
http://www-01.ibm.com/support/docview.wss?uid=swg21683486 Third Party Advisory 
http://www.debian.org/security/2014/dsa-2974 Third Party Advisory 
http://www.oracle.com/technetwork/topics/security/bulletinjan2015-2370101.html Third Party Advisory 
http://www.php.net/ChangeLog-5.php Vendor Advisory 
https://bugs.php.net/bug.php?id=67498 Vendor Advisory 
https://www.sektioneins.de/en/blog/14-07-04-phpinfo-infoleak.html Exploit  Third Party Advisory 

Weakness Enumeration

CWE-ID CWE Name Source
CWE-200 Exposure of Sensitive Information to an Unauthorized Actor cwe source acceptance level NIST  

Known Affected Software Configurations Switch to CPE 2.2

CPEs loading, please wait.

Denotes Vulnerable Software
Are we missing a CPE here? Please let us know.

Change History

7 change records found show changes

Quick Info

CVE Dictionary Entry:
CVE-2014-4721
NVD Published Date:
07/06/2014
NVD Last Modified:
01/19/2023
Source:
Debian GNU/Linux